Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/07/2024, 06:20

General

  • Target

    5f5af75e90daed44179d7c7c0ba78ca2_JaffaCakes118.exe

  • Size

    19KB

  • MD5

    5f5af75e90daed44179d7c7c0ba78ca2

  • SHA1

    0dfc0449ec2fceabddf6b61fb1c7fe8028adc73d

  • SHA256

    34ecd00527928571ec1fa719ed41d3b6ac45a8f4d7450d888002b5a02a73725d

  • SHA512

    3d180d73b54420690aea1e90729f38640e3690e8afb6cf609ba30c91c2be0e8f8cc0d34efaccd1411ccd9b83f6d6baa97bab53c1a009567f3005166e2b4b06a9

  • SSDEEP

    384:NQvVZ+qNevutLv8Wmwsjp0B/cFI2TeOhGaNJawcudoD7Uy:YZ+qNevAUwLGIjQnnbcuyD7U

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f5af75e90daed44179d7c7c0ba78ca2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f5af75e90daed44179d7c7c0ba78ca2_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\sbsm.exe
      C:\Users\Admin\AppData\Local\Temp\sbsm.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4372

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\sbmdl.dll

          Filesize

          9KB

          MD5

          cabe6a7f6710bf5a1a58f5ef6d5d1655

          SHA1

          1f8f0ea75891450761ddcdfedf318e39a52dd782

          SHA256

          da47e5a99afda9469d88cf2a9419fba15d6c5c5d442481a2c436690367c1e4c7

          SHA512

          39db7562f74093e30c1dceb86985f04f6d9210a7c494906dcb6af76dbbf10438feeb773024927192d7eb235f3846b6abeb642ab2c3233f346782277a54aea7a9

        • C:\Users\Admin\AppData\Local\Temp\sbsm.exe

          Filesize

          7KB

          MD5

          649f1a366a550064b4aadb4a039b2885

          SHA1

          3ea13e9ca5e089e92daf104bc3b661a547fab2e6

          SHA256

          4eed9c3e0c7beff6d791773b5231fdfaa04a48dabdb0d06421133326febaf35e

          SHA512

          e1bb06bc44ddf733b55b585573ce4ede2c75e28b5bc54d74d120199d04c372110b8e22c8cb36ad4e109ed8573f3ad2e0bd7080e0fd344bcd579b208eb967e6d3

        • memory/2004-0-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2004-5-0x0000000010000000-0x0000000010009000-memory.dmp

          Filesize

          36KB

        • memory/2004-10-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2004-12-0x0000000010000000-0x0000000010009000-memory.dmp

          Filesize

          36KB